Analysis
-
max time kernel
185s -
max time network
183s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe
Resource
win7-20220414-en
General
-
Target
f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe
-
Size
325KB
-
MD5
9af190e00f38ca6541b1d1d177492c47
-
SHA1
1c143cd0685fc79cc76f2655e8d2b06fde44bcc5
-
SHA256
f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a
-
SHA512
d916f6fcc36af490e90310d2fda84f6a629a0be2e1cb89e856699f971516f96b062e03091217005615331be79989133557caabff04979129497a377a7f5de1c2
Malware Config
Signatures
-
Detects PlugX Payload 7 IoCs
resource yara_rule behavioral1/memory/2044-66-0x0000000000460000-0x000000000048C000-memory.dmp family_plugx behavioral1/memory/468-74-0x0000000000320000-0x000000000034C000-memory.dmp family_plugx behavioral1/memory/1100-83-0x0000000000280000-0x00000000002AC000-memory.dmp family_plugx behavioral1/memory/976-84-0x00000000001D0000-0x00000000001FC000-memory.dmp family_plugx behavioral1/memory/468-85-0x0000000000320000-0x000000000034C000-memory.dmp family_plugx behavioral1/memory/1348-90-0x00000000002F0000-0x000000000031C000-memory.dmp family_plugx behavioral1/memory/976-91-0x00000000001D0000-0x00000000001FC000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
pid Process 2044 hkcmd.exe 468 hkcmd.exe 1100 hkcmd.exe -
Deletes itself 1 IoCs
pid Process 2044 hkcmd.exe -
Loads dropped DLL 7 IoCs
pid Process 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 2044 hkcmd.exe 468 hkcmd.exe 1100 hkcmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 31003000350046004600360035004300450039004200410033004600350041000000 svchost.exe Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2044 hkcmd.exe 976 svchost.exe 976 svchost.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe 976 svchost.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 1348 msiexec.exe 976 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2044 hkcmd.exe Token: SeTcbPrivilege 2044 hkcmd.exe Token: SeDebugPrivilege 468 hkcmd.exe Token: SeTcbPrivilege 468 hkcmd.exe Token: SeDebugPrivilege 1100 hkcmd.exe Token: SeTcbPrivilege 1100 hkcmd.exe Token: SeDebugPrivilege 976 svchost.exe Token: SeTcbPrivilege 976 svchost.exe Token: SeDebugPrivilege 1348 msiexec.exe Token: SeTcbPrivilege 1348 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1312 wrote to memory of 2044 1312 f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe 28 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 1100 wrote to memory of 976 1100 hkcmd.exe 32 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33 PID 976 wrote to memory of 1348 976 svchost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe"C:\Users\Admin\AppData\Local\Temp\f547d35bf1db7451493fb6332447b0ebfcef8a581a69ab6e5981adf12e55437a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\hkcmd.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\ProgramData\Kerberos\hkcmd.exe"C:\ProgramData\Kerberos\hkcmd.exe" 100 20441⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:468
-
C:\ProgramData\Kerberos\hkcmd.exe"C:\ProgramData\Kerberos\hkcmd.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 9763⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
110KB
MD53aa819b9089cd906d6434e446bea75ba
SHA18e008e0eb41830841eeb4702c382a43757ad930e
SHA256b414a5ffb5b41d46d963c22964ae3097538c0a3e7ce0e3ba235ca33de3ab717d
SHA512c09d075044ef7b74c928238aaa1b78c952970280a68213db108d7bdc02fea24a0f6424a745dbf4fb33de93f3b8d8341b7f99e5c47dadd0fda9083e6cc596b965
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
110KB
MD53aa819b9089cd906d6434e446bea75ba
SHA18e008e0eb41830841eeb4702c382a43757ad930e
SHA256b414a5ffb5b41d46d963c22964ae3097538c0a3e7ce0e3ba235ca33de3ab717d
SHA512c09d075044ef7b74c928238aaa1b78c952970280a68213db108d7bdc02fea24a0f6424a745dbf4fb33de93f3b8d8341b7f99e5c47dadd0fda9083e6cc596b965
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
41KB
MD555c15efa6369957c69e7c6643bc86ef2
SHA1ce2bacdc2eeb298016d46e61f4a009b2a706a737
SHA2567a593f93d52d7cecf2ad81ee2df0d1354a39bb975cec25619dcbe5cee57123cf
SHA512a6d06035f91410dc215d8ac8a22d955bd02084d3e409e81176046c9f1bbf0eff2328ab66ff90f0441004ddd7922fdd2d2c1b44f32b583ab78cb1015813d46705
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3
-
Filesize
169KB
MD50d58e5f4e82539de38ba7f9b4a8dda12
SHA1dd0f39f4d77e1bb347321aa22b5a9d5c1cc65342
SHA256e2c6ec8ea8da05b23327c1d0e350e219c4823d41c2ed98bae9bd2d9b48b8613d
SHA512149c5dcb225829744d632d9c118427c5074d0413246b6e08470cac2aeffdf25504007b98219d6b2b454a20069065168c4c21ad4d9d926d98ab97c45585f37ee3